Upstream information

CVE-2018-1311 at MITRE

Description

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 8.1
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1159552 [IN_PROGRESS], 1221037 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-2920
SUSE Enterprise Storage 6
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-Storage-6-2021-2920
SUSE Enterprise Storage 7.1
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.11.1
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-Storage-7.1-2024-300
SUSE-Storage-7.1-2024-320
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libxerces-c-3_1 >= 3.1.4-10.3.1
  • libxerces-c-devel >= 3.1.4-10.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-2958
SUSE Liberty Linux 7
  • xerces-c >= 3.1.1-10.el7_7
  • xerces-c-devel >= 3.1.1-10.el7_7
  • xerces-c-doc >= 3.1.1-10.el7_7
Patchnames:
RHSA-2020:0704
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-320
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2920
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2920
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-devel >= 3.1.4-150200.10.11.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-300
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.11.1
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-300
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-320
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-320
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-320
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-2920
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libxerces-c-3_1 >= 3.1.1-13.12.1
  • libxerces-c-3_1-32bit >= 3.1.1-13.12.1
  • libxerces-c-devel >= 3.1.1-13.12.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2944
SUSE-SLE-SDK-12-SP5-2024-299
SUSE-SLE-SERVER-12-SP5-2021-2944
SUSE-SLE-SERVER-12-SP5-2024-299
SUSE Linux Enterprise Server 15 SP1-BCL
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2920
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2920
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-devel >= 3.1.4-150200.10.11.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-300
SUSE Linux Enterprise Server 15 SP3-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.11.1
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-300
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-320
SUSE Linux Enterprise Server 15 SP4-LTSS
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-320
SUSE Linux Enterprise Server 15-LTSS
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-2920
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2920
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libxerces-c-3_1 >= 3.1.4-10.3.1
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-devel >= 3.1.4-10.3.1
  • libxerces-c-devel >= 3.1.4-150200.10.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-2958
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-300
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.11.1
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-300
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-320
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-320
SUSE Linux Enterprise Server for SAP Applications 15
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-2920
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxerces-c-devel >= 3.1.1-13.12.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2944
SUSE-SLE-SDK-12-SP5-2024-299
SUSE Manager Proxy 4.0
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2920
SUSE Manager Proxy 4.3
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-320
SUSE Manager Retail Branch Server 4.0
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2920
SUSE Manager Retail Branch Server 4.3
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-320
SUSE Manager Server 4.0
  • libxerces-c-3_1 >= 3.1.4-3.6.1
  • libxerces-c-devel >= 3.1.4-3.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2920
SUSE Manager Server 4.3
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-320
openSUSE Leap 15.2
  • libxerces-c-3_1 >= 3.1.4-lp152.5.3.1
  • libxerces-c-3_1-32bit >= 3.1.4-lp152.5.3.1
  • libxerces-c-devel >= 3.1.4-lp152.5.3.1
  • xerces-c >= 3.1.4-lp152.5.3.1
  • xerces-c-doc >= 3.1.4-lp152.5.3.1
Patchnames:
openSUSE-2021-1231
openSUSE Leap 15.3
  • libxerces-c-3_1 >= 3.1.4-10.3.1
  • libxerces-c-3_1-32bit >= 3.1.4-10.3.1
Patchnames:
openSUSE-SLE-15.3-2021-2958
openSUSE Leap 15.5
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-3_2-32bit >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
  • xerces-c >= 3.2.3-150300.3.6.1
  • xerces-c-doc >= 3.2.3-150300.3.6.1
Patchnames:
openSUSE-SLE-15.5-2024-320
openSUSE Tumbleweed
  • libxerces-c-3_2 >= 3.2.5-1.1
  • libxerces-c-devel >= 3.2.5-1.1
  • xerces-c >= 3.2.5-1.1
  • xerces-c-doc >= 3.2.5-1.1
Patchnames:
openSUSE Tumbleweed GA libxerces-c-3_2-3.2.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xerces-c Released
SUSE Linux Enterprise Desktop 15 SP5 xerces-c Released
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xerces-c Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 xerces-c Released
SUSE Linux Enterprise Real Time 15 SP3 xerces-c Affected
SUSE Linux Enterprise Server 12 SP5 xerces-c Released
SUSE Linux Enterprise Server 15 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Released
SUSE Manager Proxy 4.3 xerces-c Released
SUSE Manager Retail Branch Server 4.3 xerces-c Released
SUSE Manager Server 4.3 xerces-c Released
openSUSE Leap 15.5 xerces-c Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xerces-c Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP2 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15-LTSS xerces-c Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 xerces-c Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 xerces-c Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xerces-c Affected
SUSE Linux Enterprise Server 15 SP2 xerces-c Released
SUSE Linux Enterprise Server 15 SP2-LTSS xerces-c Released
SUSE Linux Enterprise Server 15 SP3 xerces-c Affected
SUSE Linux Enterprise Server 15 SP3-LTSS xerces-c Released
SUSE Linux Enterprise Server 15 SP4 xerces-c Affected
SUSE Linux Enterprise Server 15 SP4-LTSS xerces-c Released
SUSE Linux Enterprise Server 15-ESPOS xerces-c Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xerces-c Released
SUSE OpenStack Cloud 8 xerces-c Affected
SUSE OpenStack Cloud 9 xerces-c Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Affected
SUSE CaaS Platform 3.0 xerces-c Unsupported
SUSE CaaS Platform 4.0 xerces-c Released
SUSE Enterprise Storage 6 xerces-c Released
SUSE Enterprise Storage 7 xerces-c Released
SUSE Linux Enterprise Desktop 12 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP2 xerces-c Released
SUSE Linux Enterprise Desktop 15 SP3 xerces-c Affected
SUSE Linux Enterprise High Performance Computing 12 SP4 xerces-c Affected
SUSE Linux Enterprise Module for Basesystem 15 xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Real Time 15 SP2 xerces-c Affected
SUSE Linux Enterprise Real Time 15 SP4 xerces-c Affected
SUSE Linux Enterprise Server 12 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP3 xerces-c Affected
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP4 xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Affected
SUSE Linux Enterprise Server 15 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL xerces-c Released
SUSE Linux Enterprise Server 15 SP1-LTSS xerces-c Released
SUSE Linux Enterprise Server 15 SP2-BCL xerces-c Affected
SUSE Linux Enterprise Server 15 SP3-BCL xerces-c Affected
SUSE Linux Enterprise Server 15-LTSS xerces-c Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Unsupported
SUSE Linux Enterprise Workstation Extension 12 xerces-c Affected
SUSE Manager Proxy 4.0 xerces-c Released
SUSE Manager Proxy 4.1 xerces-c Released
SUSE Manager Proxy 4.2 xerces-c Affected
SUSE Manager Retail Branch Server 4.0 xerces-c Released
SUSE Manager Retail Branch Server 4.1 xerces-c Released
SUSE Manager Retail Branch Server 4.2 xerces-c Affected
SUSE Manager Server 4.0 xerces-c Released
SUSE Manager Server 4.1 xerces-c Released
SUSE Manager Server 4.2 xerces-c Affected
SUSE OpenStack Cloud 7 xerces-c Affected
SUSE OpenStack Cloud Crowbar 8 xerces-c Affected
SUSE OpenStack Cloud Crowbar 9 xerces-c Affected
openSUSE Leap 15.3 xerces-c Released


SUSE Timeline for this CVE

CVE page created: Wed Dec 18 23:58:03 2019
CVE page last modified: Mon Apr 15 14:30:07 2024